entropy-logo

Journal Browser

Journal Browser

Image Encryption and Privacy Protection Based on Chaotic Systems

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Multidisciplinary Applications".

Deadline for manuscript submissions: closed (30 June 2023) | Viewed by 23496

Special Issue Editor


E-Mail Website
Guest Editor
School of Computer Science and Engineering, Central South University, Changsha 410083, China
Interests: chaos; chaotic system; image encryption; cryptography; complex system; image process; computer science; software engineering; electronic and communication engineering; complexity analysis; nonlinear dynamics
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Chaos is a universal physical phenomenon in nature and the engineering world, and it is also one of the core research contents of nonlinear science. The application fields of chaotic systems are everywhere, especially in the applications of secure communication, multimedia information encryption, and privacy protection of sensitive information. Chaotic systems have unique application advantages. They can help to carry out chaotic system modeling and can be used in dynamic complexity analysis methods to verify the chaotic behavior of nonlinear systems. Additionally, using Shannon information theory, the complexity of such systems can be studied to explain and predict their dynamic characteristics. As such, the applications of new complex chaotic systems to design high-performance image encryption algorithms and privacy protection schemes has attracted extensive attention.

Research on chaotic system modeling, complexity analysis, and security application is growing steadily; nevertheless, this field needs further exploration and innovation. New statistical techniques based on Shannon information theory, the complexity of known techniques, and a better understanding of the meaning of entropy in complex systems are needed. It is necessary to combine new computer technology and artificial intelligence methods to explore new methods for the security application of chaotic systems. We welcome contributions to solving these problems.

This Special Issue aims to become a forum to introduce new and improved technologies of chaotic system modeling and complexity analysis. In particular, with the help of chaotic system models, combined with new computer technology and artificial intelligence methods, proposing new image encryption algorithms and privacy protection schemes falls within the scope of this Special Issue.

Prof. Dr. Congxu Zhu
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • chaos
  • chaotic system
  • complexity analysis
  • entropy analysis and calculation
  • image encryption algorithms
  • privacy protection schemes
  • complex network and artificial intelligence technology

Related Special Issue

Published Papers (17 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

29 pages, 8929 KiB  
Article
Fractal-Based Hybrid Cryptosystem: Enhancing Image Encryption with RSA, Homomorphic Encryption, and Chaotic Maps
by Dani Elias Mfungo and Xianping Fu
Entropy 2023, 25(11), 1478; https://doi.org/10.3390/e25111478 - 25 Oct 2023
Cited by 1 | Viewed by 1394
Abstract
Protecting digital data, especially digital images, from unauthorized access and malicious activities is crucial in today’s digital era. This paper introduces a novel approach to enhance image encryption by combining the strengths of the RSA algorithm, homomorphic encryption, and chaotic maps, specifically the [...] Read more.
Protecting digital data, especially digital images, from unauthorized access and malicious activities is crucial in today’s digital era. This paper introduces a novel approach to enhance image encryption by combining the strengths of the RSA algorithm, homomorphic encryption, and chaotic maps, specifically the sine and logistic map, alongside the self-similar properties of the fractal Sierpinski triangle. The proposed fractal-based hybrid cryptosystem leverages Paillier encryption for maintaining security and privacy, while the chaotic maps introduce randomness, periodicity, and robustness. Simultaneously, the fractal Sierpinski triangle generates intricate shapes at different scales, resulting in a substantially expanded key space and heightened sensitivity through randomly selected initial points. The secret keys derived from the chaotic maps and Sierpinski triangle are employed for image encryption. The proposed scheme offers simplicity, efficiency, and robust security, effectively safeguarding against statistical, differential, and brute-force attacks. Through comprehensive experimental evaluations, we demonstrate the superior performance of the proposed scheme compared to existing methods in terms of both security and efficiency. This paper makes a significant contribution to the field of digital image encryption, paving the way for further exploration and optimization in the future. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

35 pages, 32319 KiB  
Article
Adaptive Fast Image Encryption Algorithm Based on Three-Dimensional Chaotic System
by Yiming Wang, Xiangxin Leng, Chenkai Zhang and Baoxiang Du
Entropy 2023, 25(10), 1399; https://doi.org/10.3390/e25101399 - 29 Sep 2023
Cited by 2 | Viewed by 867
Abstract
This paper introduces a novel three-dimensional chaotic system that exhibits diverse dynamic behaviors as parameters vary, including phase trajectory offset behaviors and expansion–contraction phenomena. This model encompasses a broad chaotic range and proves suitable for integration within image encryption. Building upon this chaotic [...] Read more.
This paper introduces a novel three-dimensional chaotic system that exhibits diverse dynamic behaviors as parameters vary, including phase trajectory offset behaviors and expansion–contraction phenomena. This model encompasses a broad chaotic range and proves suitable for integration within image encryption. Building upon this chaotic system, the study devised a fast image encryption algorithm with an adaptive mechanism, capable of autonomously determining optimal encryption strategies to enhance algorithm security. In pursuit of heightened encryption speed, an FPGA-based chaotic sequence generator was developed for the image encryption algorithm, leveraging the proposed chaotic system. Furthermore, a more efficient scrambling algorithm was devised. Experimental results underscore the superior performance of this algorithm in terms of both encryption duration and security. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

27 pages, 13571 KiB  
Article
Chaotic Color Image Encryption Based on Eight-Base DNA-Level Permutation and Diffusion
by Wei Fan, Taiyong Li, Jianan Wu and Jiang Wu
Entropy 2023, 25(9), 1268; https://doi.org/10.3390/e25091268 - 28 Aug 2023
Viewed by 954
Abstract
Images, as a crucial information carrier in the era of big data, are constantly generated, stored, and transmitted. Determining how to guarantee the security of images is a hot topic in the information security community. Image encryption is a simple and direct approach [...] Read more.
Images, as a crucial information carrier in the era of big data, are constantly generated, stored, and transmitted. Determining how to guarantee the security of images is a hot topic in the information security community. Image encryption is a simple and direct approach for this purpose. In order to cope with this issue, we propose a novel scheme based on eight-base DNA-level permutation and diffusion, termed as EDPD, for color image encryption in this paper. The proposed EDPD integrates secure hash algorithm-512 (SHA-512), a four-dimensional hyperchaotic system, and eight-base DNA-level permutation and diffusion that conducts on one-dimensional sequences and three-dimensional cubes. To be more specific, the EDPD has four main stages. First, four initial values for the proposed chaotic system are generated from plaintext color images using SHA-512, and a four-dimensional hyperchaotic system is constructed using the initial values and control parameters. Second, a hyperchaotic sequence is generated from the four-dimensional hyperchaotic system for consequent encryption operations. Third, multiple permutation and diffusion operations are conducted on different dimensions with dynamic eight-base DNA-level encoding and algebraic operation rules determined via the hyperchaotic sequence. Finally, DNA decoding is performed in order to obtain the cipher images. Experimental results from some common testing images verify that the EDPD has excellent performance in color image encryption and can resist various attacks. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

25 pages, 13072 KiB  
Article
An Image Encryption Algorithm Based on Improved Hilbert Curve Scrambling and Dynamic DNA Coding
by Shengtao Geng, Jiahao Li, Xuncai Zhang and Yanfeng Wang
Entropy 2023, 25(8), 1178; https://doi.org/10.3390/e25081178 - 08 Aug 2023
Cited by 3 | Viewed by 1009
Abstract
As an effective method for image security protection, image encryption is widely used in data hiding and content protection. This paper proposes an image encryption algorithm based on an improved Hilbert curve with DNA coding. Firstly, the discrete wavelet transform (DWT) decomposes the [...] Read more.
As an effective method for image security protection, image encryption is widely used in data hiding and content protection. This paper proposes an image encryption algorithm based on an improved Hilbert curve with DNA coding. Firstly, the discrete wavelet transform (DWT) decomposes the plaintext image by three-level DWT to obtain the high-frequency and low-frequency components. Secondly, different modes of the Hilbert curve are selected to scramble the high-frequency and low-frequency components. Then, the high-frequency and low-frequency components are reconstructed separately using the inverse discrete wavelet transform (IDWT). Then, the bit matrix of the image pixels is scrambled, changing the pixel value while changing the pixel position and weakening the strong correlation between adjacent pixels to a more significant correlation. Finally, combining dynamic DNA coding and ciphertext feedback to diffuse the pixel values improves the encryption effect. The encryption algorithm performs the scrambling and diffusion in alternating transformations of space, frequency, and spatial domains, breaking the limitations of conventional scrambling. The experimental simulation results and security analysis show that the encryption algorithm can effectively resist statistical attacks and differential attacks with good security and robustness. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

23 pages, 6290 KiB  
Article
Exploiting Dynamic Vector-Level Operations and a 2D-Enhanced Logistic Modular Map for Efficient Chaotic Image Encryption
by Hongmin Li, Shuqi Yu, Wei Feng, Yao Chen, Jing Zhang, Zhentao Qin, Zhengguo Zhu and Marcin Wozniak
Entropy 2023, 25(8), 1147; https://doi.org/10.3390/e25081147 - 31 Jul 2023
Cited by 12 | Viewed by 810
Abstract
Over the past few years, chaotic image encryption has gained extensive attention. Nevertheless, the current studies on chaotic image encryption still possess certain constraints. To break these constraints, we initially created a two-dimensional enhanced logistic modular map (2D-ELMM) and subsequently devised a chaotic [...] Read more.
Over the past few years, chaotic image encryption has gained extensive attention. Nevertheless, the current studies on chaotic image encryption still possess certain constraints. To break these constraints, we initially created a two-dimensional enhanced logistic modular map (2D-ELMM) and subsequently devised a chaotic image encryption scheme based on vector-level operations and 2D-ELMM (CIES-DVEM). In contrast to some recent schemes, CIES-DVEM features remarkable advantages in several aspects. Firstly, 2D-ELMM is not only simpler in structure, but its chaotic performance is also significantly better than that of some newly reported chaotic maps. Secondly, the key stream generation process of CIES-DVEM is more practical, and there is no need to replace the secret key or recreate the chaotic sequence when handling different images. Thirdly, the encryption process of CIES-DVEM is dynamic and closely related to plaintext images, enabling it to withstand various attacks more effectively. Finally, CIES-DVEM incorporates lots of vector-level operations, resulting in a highly efficient encryption process. Numerous experiments and analyses indicate that CIES-DVEM not only boasts highly significant advantages in terms of encryption efficiency, but it also surpasses many recent encryption schemes in practicality and security. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

20 pages, 969 KiB  
Article
Hybridized Hierarchical Watermarking and Selective Encryption for Social Image Security
by Conghuan Ye, Shenglong Tan, Zheng Wang, Binghua Shi and Li Shi
Entropy 2023, 25(7), 1031; https://doi.org/10.3390/e25071031 - 07 Jul 2023
Cited by 1 | Viewed by 820
Abstract
With the advent of cloud computing and social multimedia communication, more and more social images are being collected on social media platforms, such as Facebook, TikTok, Flirk, and YouTube. The amount of social images produced and disseminated is rapidly increasing. Meanwhile, cloud computing-assisted [...] Read more.
With the advent of cloud computing and social multimedia communication, more and more social images are being collected on social media platforms, such as Facebook, TikTok, Flirk, and YouTube. The amount of social images produced and disseminated is rapidly increasing. Meanwhile, cloud computing-assisted social media platforms have made social image dissemination more and more efficient. There exists an unstoppable trend of fake/unauthorized social image dissemination. The growth of social image sharing underscores potential security risks for illegal use, such as image forgery, malicious copying, piracy exposure, plagiarism, and misappropriation. Therefore, secure social image dissemination has become urgent and critical on social media platforms. The authors propose a secure scheme for social image dissemination on social media platforms. The main objective is to make a map between the tree structure Haar (TSH) transform and the hierarchical community structure of a social network. First, perform the TSH transform on a social image using social network analysis (SNA). Second, all users in a social media platform are coded using SNA. Third, watermarking and encryption are performed in a compressed domain for protecting social image dissemination. Finally, the encrypted and watermarked contents are delivered to users via a hybrid multicast–unicast scheme. The use of encryption along with watermarking can provide double protection for social image dissemination. The theory analysis and experimental results demonstrate the effectiveness of the proposed scheme. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

20 pages, 8040 KiB  
Article
Image Encryption Scheme Based on Orbital Shift Pixels Shuffling with ILM Chaotic System
by Wajid Ali, Congxu Zhu, Rabia Latif, Muhammad Asim and Muhammad Usman Tariq
Entropy 2023, 25(5), 787; https://doi.org/10.3390/e25050787 - 12 May 2023
Cited by 5 | Viewed by 1719
Abstract
Image encryption techniques protect private images from unauthorized access while they are being transmitted. Previously used confusion and diffusion processes are risky and time-consuming. Therefore, finding a solution to this problem has become necessary. In this paper, we propose a new image encryption [...] Read more.
Image encryption techniques protect private images from unauthorized access while they are being transmitted. Previously used confusion and diffusion processes are risky and time-consuming. Therefore, finding a solution to this problem has become necessary. In this paper, we propose a new image encryption scheme that combines the Intertwining Logistic Map (ILM) and Orbital Shift Pixels Shuffling Method (OSPSM). The proposed encryption scheme applies a technique for confusion inspired by the rotation of planets around their orbits. We linked the technique of changing the positions of planets around their orbits with the shuffling technique of pixels and combined it with chaotic sequences to disrupt the pixel positions of the plain image. First, randomly selected pixels from the outermost orbit are rotated to shift the pixels in that orbit, causing all pixels in that orbit to change their original position. This process is repeated for each orbit until all pixels have been shifted. This way, all pixels are randomly scrambled on their orbits. Later on, the scrambled pixels are converted into a 1D long vector. The cyclic shuffling is applied using the key generated by the ILM to a 1D long vector and reshaped into a 2D matrix. Then, the scrambled pixels are converted into a 1D long vector to apply cyclic shuffle using the key generated by the ILM. After that, the 1D long vector is converted into a 2D matrix. For the diffusion process, using ILM generates a mask image, which is then XORed with the transformed 2D matrix. Finally, a highly secure and unrecognizable ciphertext image is obtained. Experimental results, simulation analysis, security evaluation, and comparison with existing image encryption schemes show that it has a strong advantage in defending against common attacks, and the operating speed of this encryption scheme also performs excellently in practical image encryption applications. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

22 pages, 24039 KiB  
Article
Fast and Secure Image Encryption Algorithm with Simultaneous Shuffling and Diffusion Based on a Time-Delayed Combinatorial Hyperchaos Map
by Yulin Shen, Jun Huang, Lingling Chen, Tao Wen, Tangyan Li and Guidong Zhang
Entropy 2023, 25(5), 753; https://doi.org/10.3390/e25050753 - 05 May 2023
Cited by 5 | Viewed by 1117
Abstract
Adding time delay to nonlinear systems can significantly improve their performance, making it possible to construct image-encryption algorithms with higher security. In this paper, we propose a time-delayed nonlinear combinatorial hyperchaotic map (TD-NCHM) with a wide hyperchaotic interval. Based on TD-NCHM, we develop [...] Read more.
Adding time delay to nonlinear systems can significantly improve their performance, making it possible to construct image-encryption algorithms with higher security. In this paper, we propose a time-delayed nonlinear combinatorial hyperchaotic map (TD-NCHM) with a wide hyperchaotic interval. Based on TD-NCHM, we develop a fast and secure image-encryption algorithm that includes a plaintext-sensitive key-generation method and a simultaneous row-column shuffling-diffusion encryption process. Plenty of experiments and simulations demonstrate the superiority of the algorithm in terms of efficiency, security, and practical value in secure communications. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

23 pages, 37404 KiB  
Article
Research on Improved DNA Coding and Multidirectional Diffusion Image Encryption Algorithm
by Jia Liu, Haiping Chang, Weiyu Ran and Erfu Wang
Entropy 2023, 25(5), 746; https://doi.org/10.3390/e25050746 - 01 May 2023
Cited by 3 | Viewed by 1318
Abstract
In order to make the security and operating efficiency of an image encryption algorithm coexist, this study proposed a color image encryption algorithm with improved DNA coding and rapid diffusion. During the stage of improving DNA coding, the chaotic sequence was used to [...] Read more.
In order to make the security and operating efficiency of an image encryption algorithm coexist, this study proposed a color image encryption algorithm with improved DNA coding and rapid diffusion. During the stage of improving DNA coding, the chaotic sequence was used to form a look-up table to complete the base substitutions. In the replacement process, several encoding methods were combined and interspersed to make the randomness higher, thereby improving the security performance of the algorithm. In the diffusion stage, three-dimensional and six-directional diffusion was performed on the three channels of the color image by taking the matrix and the vector as the diffusion unit successively. This method not only ensures the security performance of the algorithm, but also improves the operating efficiency in the diffusion stage. From the simulation experiments and performance analysis, it was shown that the algorithm has good encryption and decryption effects, large key space, high key sensitivity, and strong security. The algorithm can effectively resist differential attacks and statistical attacks, and has good robustness. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

28 pages, 23361 KiB  
Article
Encryption of Color Images with an Evolutionary Framework Controlled by Chaotic Systems
by Xinpeng Man and Yinglei Song
Entropy 2023, 25(4), 631; https://doi.org/10.3390/e25040631 - 07 Apr 2023
Cited by 3 | Viewed by 1067
Abstract
In the past decade, a large amount of important digital data has been created and stored in the form of color images; the protection of such data from undesirable accesses has become an important problem in information security. In this paper, a new [...] Read more.
In the past decade, a large amount of important digital data has been created and stored in the form of color images; the protection of such data from undesirable accesses has become an important problem in information security. In this paper, a new approach based on an evolutionary framework is proposed for the secure encryption of color images. The image contents in a color image are first fully scrambled with a sequence of bit-level operations determined by a number of integer keys. A scrambled image is then encrypted with keys generated from an evolutionary process controlled by a set of chaotic systems. Analysis and experiments show that the proposed approach can generate encrypted color images with high security. In addition, the performance of the proposed approach is compared with that of a few state-of-the-art approaches for color image encryption. The results of the comparison suggest that the proposed approach outperforms the other approaches in the overall security of encrypted images. The proposed approach is thus potentially useful for applications that require color image encryption. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

14 pages, 1908 KiB  
Article
Face Database Protection via Beautification with Chaotic Systems
by Tao Wang, Yushu Zhang and Ruoyu Zhao
Entropy 2023, 25(4), 566; https://doi.org/10.3390/e25040566 - 25 Mar 2023
Cited by 1 | Viewed by 1357
Abstract
The database of faces containing sensitive information is at risk of being targeted by unauthorized automatic recognition systems, which is a significant concern for privacy. Although there are existing methods that aim to conceal identifiable information by adding adversarial perturbations to faces, they [...] Read more.
The database of faces containing sensitive information is at risk of being targeted by unauthorized automatic recognition systems, which is a significant concern for privacy. Although there are existing methods that aim to conceal identifiable information by adding adversarial perturbations to faces, they suffer from noticeable distortions that significantly compromise visual perception, and therefore, offer limited protection to privacy. Furthermore, the increasing prevalence of appearance anxiety on social media has led to users preferring to beautify their faces before uploading images. In this paper, we design a novel face database protection scheme via beautification with chaotic systems. Specifically, we construct the adversarial face with better visual perception via beautification for each face in the database. In the training, the face matcher and the beautification discriminator are federated against the generator, prompting it to generate beauty-like perturbations on the face to confuse the face matcher. Namely, the pixel changes produced by face beautification mask the adversarial perturbations. Moreover, we use chaotic systems to disrupt the order of adversarial faces in the database, further mitigating the risk of privacy leakage. Our scheme has been extensively evaluated through experiments, which show that it effectively defends against unauthorized attacks while also yielding good visual results. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

23 pages, 11485 KiB  
Article
A Fragile Image Watermarking Scheme in DWT Domain Using Chaotic Sequences and Error-Correcting Codes
by Andy M. Ramos, José A. P. Artiles, Daniel P. B. Chaves and Cecilio Pimentel
Entropy 2023, 25(3), 508; https://doi.org/10.3390/e25030508 - 16 Mar 2023
Cited by 3 | Viewed by 1475
Abstract
With the rapid development of digital signal processing tools, image contents can be easily manipulated or maliciously tampered with. Fragile watermarking has been largely used for content authentication purposes. This article presents a new proposal for image fragile watermarking algorithms for tamper detection [...] Read more.
With the rapid development of digital signal processing tools, image contents can be easily manipulated or maliciously tampered with. Fragile watermarking has been largely used for content authentication purposes. This article presents a new proposal for image fragile watermarking algorithms for tamper detection and image recovery. The watermarked bits are obtained from the parity bits of an error-correcting code whose message is formed from a binary chaotic sequence (generated from a secret key known to all legitimate users) and from bits of the original image. Part of the codeword (the chaotic bits) is perfectly known to these users during the extraction phase, adding security and robustness to the watermarking method. The watermarked bits are inserted at specific sub-bands of the discrete wavelet transform of the original image and are used as authentication bits for the tamper detection process. The imperceptibility, detection, and recovery of this algorithm are tested for various common attacks over digital images. The proposed algorithm is analyzed for both grayscale and colored images. Comparison results reveal that the proposed technique performs better than some existing methods. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

22 pages, 14641 KiB  
Article
A Novel Chaotic Image Encryption Scheme Armed with Global Dynamic Selection
by Xin Chen, Qianxue Wang, Linfeng Fan and Simin Yu
Entropy 2023, 25(3), 476; https://doi.org/10.3390/e25030476 - 09 Mar 2023
Cited by 8 | Viewed by 1861
Abstract
Due to the equivalent keys revealed by a chosen-plaintext attack or a chosen-ciphertext attack, most of the existing chaotic image encryption schemes are demonstrated to be insecure. In order to improve security performance, some scholars have recently proposed the plaintext-related chaotic image encryption [...] Read more.
Due to the equivalent keys revealed by a chosen-plaintext attack or a chosen-ciphertext attack, most of the existing chaotic image encryption schemes are demonstrated to be insecure. In order to improve security performance, some scholars have recently proposed the plaintext-related chaotic image encryption scheme. Although the equivalent effect of a one-time pad is achieved, an additional secure channel is required to transmit the hash values or other parameters related to the plaintext before the ciphertext can be decrypted at the receiving end. Its main drawback is that an absolutely secure channel is needed to transmit the information related to the plaintext, which is not feasible in practical applications. To further solve this problem, this paper proposes a chaotic image encryption scheme based on global dynamic selection of a multi-parallel structure. First, a chaotic sequence is employed to dynamically select DNA encoding rules. Secondly, the permutation with a multi-parallel structure is performed on the DNA-encoded matrix, and the DNA decoding rules are dynamically selected according to another chaotic sequence. Finally, the diffusion rules obtained by the ciphertext feedback mechanism are introduced to determine the dynamic diffusion. Compared with the existing local dynamic encryption schemes, the main advantage of this scheme is that it can realize global dynamic selection, so as to ensure that there is no equivalent key, and it can resist the chosen-ciphertext attack or chosen-plaintext attack and does not need an additional secure channel to transmit parameters related to plaintext, which is practical. A theoretical analysis and numerical experiments demonstrate the feasibility of the method. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

17 pages, 2198 KiB  
Article
Cryptanalyzing and Improving an Image Encryption Algorithm Based on Chaotic Dual Scrambling of Pixel Position and Bit
by Shuqin Zhu, Congxu Zhu and Hanyu Yan
Entropy 2023, 25(3), 400; https://doi.org/10.3390/e25030400 - 22 Feb 2023
Cited by 3 | Viewed by 1304
Abstract
An image encryption algorithm for the double scrambling of the pixel position and bit was cryptanalyzed. In the original image encryption algorithm, the positions of pixels were shuffled totally with the chaotic sequence. Then, the 0 and 1-bit positions of image pixels were [...] Read more.
An image encryption algorithm for the double scrambling of the pixel position and bit was cryptanalyzed. In the original image encryption algorithm, the positions of pixels were shuffled totally with the chaotic sequence. Then, the 0 and 1-bit positions of image pixels were scrambled through the use of another chaotic sequence generated by the input key. The authors claimed that the algorithm was able to resist the chosen-plaintext attack. However, through the analysis of the encryption algorithm, it was found that the equivalent key of the whole encryption algorithm was the scrambling sequence T in the global scrambling stage, the pixel bit level scrambling sequence WT and the diffusion sequence S. The generation of scrambling sequence T is related to the sum of all pixel values of the plaintext image, while the generation of WT and S is not associated with the image to be encrypted. By using a chosen-plaintext attack, these equivalent key streams can be cracked so as to realize the decoding of the original chaotic encryption algorithm. Both theoretical analysis and experimental results verify the feasibility of the chosen-plaintext attack strategy. Finally, an improved algorithm was proposed to overcome the defect, which can resist the chosen-plaintext attack and has the encryption effect of a “one time pad”. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

13 pages, 1752 KiB  
Article
An Irreversible and Revocable Template Generation Scheme Based on Chaotic System
by Jinyuan Liu, Yong Wang, Kun Wang and Zhuo Liu
Entropy 2023, 25(2), 378; https://doi.org/10.3390/e25020378 - 18 Feb 2023
Cited by 2 | Viewed by 1199
Abstract
Face recognition technology has developed rapidly in recent years, and a large number of applications based on face recognition have emerged. Because the template generated by the face recognition system stores the relevant information of facial biometrics, its security is attracting more and [...] Read more.
Face recognition technology has developed rapidly in recent years, and a large number of applications based on face recognition have emerged. Because the template generated by the face recognition system stores the relevant information of facial biometrics, its security is attracting more and more attention. This paper proposes a secure template generation scheme based on a chaotic system. Firstly, the extracted face feature vector is permuted to eliminate the correlation within the vector. Then, the orthogonal matrix is used to transform the vector, and the state value of the vector is changed, while maintaining the original distance between the vectors. Finally, the cosine value of the included angle between the feature vector and different random vectors are calculated and converted into integers to generate the template. The chaotic system is used to drive the template generation process, which not only enhances the diversity of templates, but also has good revocability. In addition, the generated template is irreversible, and even if the template is leaked, it will not disclose the biometric information of users. Experimental results and theoretical analysis on the RaFD and Aberdeen datasets show that the proposed scheme has good verification performance and high security. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

21 pages, 8194 KiB  
Article
A Novel Color Image Encryption Scheme Based on Hyperchaos and Hopfield Chaotic Neural Network
by Yanan Wu, Jian Zeng, Wenjie Dong, Xinyu Li, Danyang Qin and Qun Ding
Entropy 2022, 24(10), 1474; https://doi.org/10.3390/e24101474 - 17 Oct 2022
Cited by 7 | Viewed by 1698
Abstract
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new [...] Read more.
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system’s structure. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

20 pages, 40970 KiB  
Article
A Novel Color Image Encryption Algorithm Based on 5-D Hyperchaotic System and DNA Sequence
by Xinyu Li, Jian Zeng, Qun Ding and Chunlei Fan
Entropy 2022, 24(9), 1270; https://doi.org/10.3390/e24091270 - 09 Sep 2022
Cited by 11 | Viewed by 1686
Abstract
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve [...] Read more.
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve bit-wide permutation of plaintexts. The proposed 5-D hyperchaotic system has good chaotic dynamics, combining hyperchaotic sequence with bit-level permutation to enhance the pseudo-randomness of the plaintext image. We adopt a scheme of decomposing the plaintext color image into three matrices of R, G, and B, and performing block operations on them. The block matrix was DNA encoded, operated, and decoded. The DNA operation was also determined by the hyperchaotic sequence, and finally generated a ciphertext image. The result of the various security analyses prove that the ciphertext images generated by the algorithm have good distribution characteristics, which can not only resist differential attacks, but also have the advantages of large cryptographic space. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

Back to TopTop